Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'portable'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 17 results

  1. Graphical interface for PortEx, a Portable Executable and Malware Analysis Library. PortEx is a Java library for static malware analysis of Portable Executable files. Its focus is on PE malformation robustness, and anomaly detection. PortEx is written in Java and Scala and targeted at Java applications. Features Header information from MSDOS Header, Rich Header, COFF File Header, Optional Header, Section Table PE Structures: Import Section, Resource Section, Export Section, Debug Section Scanning for file format anomalies, including structural anomalies, and deprecated, reserved, wrong, or non-default values. Visualize file structure, local entropies, and byteplot, and save it as PNG Calculate Shannon Entropy, imphash, MD5, SHA256, Rich and RichPV hash Overlay and overlay signature scanning Version information and manifest [hide][Hidden Content]]
  2. InnoExtractor is a powerful software application that enables users to easily unpack Inno Setup installers Features: Simple and friendly GUI. Open installers into the application with only drag and drop executables from Windows Explorer. Explore the internal content (files and more) of the installer. Extract the embedded files and script to a local folder, to a zip package or to a self-extracting module (portable). Decompiles the "CompiledCode.bin" file of the Installer to get the assembly code, corresponding to the "Code" script section (for advanced users only). Open internal files of the installer into the same application. Perform file searches by keyword. Input panel, that allows you to enter a valid password to extract encrypted installers. Properties panel to see advanced information about the installer. History for recently opened installer. Other miscellaneous options. Support older and latest versions of Inno Setup. Support older and latest versions of InnoUnp. Application available in multiple languages. Designed for Windows 11, Windows 10; Windows 8.1; Windows 8; Windows 7; Windows Vista; Windows XP; Windows 2000. Full Unicode support. Much more... INSTRUCTIONS It's portable so you just run it. You can set options including to register app shell extension if you want. [Hidden Content] [hide][Hidden Content]]
  3. A Smart Web Vulnerability Scanner SmartScanner is an AI-powered web vulnerability scanner that makes the testing process more pleasing and reliable. Smart Web Application Vulnerability Scanner Smart Unlike dumb automated tools, SmartScanner learns about targets and adjusts its methods to achieve better results. Easy to Use As easy as point and click! That's everything you need to find vulnerabilities. Automate No need for manual scan, with taking advantage of various technologies like AI, HTML5, dynamic page evaluation, etc. [Hidden Content] [Hidden Content]
  4. PortEx is a Java library for static malware analysis of Portable Executable files. Its focus is on PE malformation robustness, and anomaly detection. PortEx is written in Java and Scala, and targeted at Java applications. Features Reading header information from: MSDOS Header, COFF File Header, Optional Header, Section Table Reading PE structures: Imports, Resources, Exports, Debug Directory, Relocations, Delay Load Imports, Bound Imports Dumping of sections, resources, overlay, embedded ZIP, JAR or .class files Scanning for file format anomalies, including structural anomalies, deprecated, reserved, wrong or non-default values. Visualize PE file structure, local entropies and byteplot of the file with variable colors and sizes Calculate Shannon Entropy and Chi Squared for files and sections Calculate ImpHash and Rich and RichPV hash values for files and sections Parse RichHeader and verify checksum Calculate and verify Optional Header checksum Scan for PEiD signatures, internal file type signatures or your own signature database Scan for Jar to EXE wrapper (e.g. exe4j, jsmooth, jar2exe, launch4j) Extract Unicode and ASCII strings contained in the file Extraction and conversion of .ICO files from icons in the resource section Extraction of version information and manifest from the file Reading .NET metadata and streams (Alpha) [hide][Hidden Content]]
  5. GridinSoft Anti-Malware – is an excellent anti-malware solution. It fast, effective and reliable. GridinSoft Anti-Malware has been developed specifically for automatic removal of viruses, bots, spyware, keyloggers, trojans, scareware and rootkits without the need to manually edit system files or registry. This ultimate removal tool with awesome features that leaves no chance for any sneakiest malware. GridinSoft Anti-Malware additionally fixes system modifications that were introduced by malware and which, regretfully, are often ignored by some popular antivirus scanners. The program scans ALL the files loaded at boot time for Adware, Spyware, Remote Access Trojans, Internet Worms and other malware. GridinSoft Anti-Malware provides the high-speed system scan. No slowdowns in your system in proactive mode. Features • GridinSoft Anti-Malware has user-friendly and simple interface and defeats malwares within few clicks instead of long-lasting boring manual procedures. Timely updated database protects your PC from trojans and other malware applications. The hourly updates keep GridinSoft Anti-Malware updated each time you need it. • GridinSoft Anti-Malware helps in cases where well-known and complicated antivirus products get stuck. Once malware is detected, it is added to GridinSoft database in 2-12 hours. Up-to-date databases and smart GridinSoft Anti-Malware’s algorithms give your PC maximum possible level of security. • Slow computers are really annoying, as well as the programs. This is not the case with GridinSoft Anti-Malware. It will fix your PC within few minutes, effectively and convincingly. The program immediately reacts after detecting threats and prevents all attempts to damage your data. • GridinSoft Anti-Malware operates in the field of protecting system from malicious software in order to render security for computer systems. It can assist you in removal of annoying advertisement modules, spyware and other malicious instruments developed by hackers. Without a doubt, it is of utmost importance to restore control over your infected computer as soon as possible, without giving anybody a chance to use your personal information for lucrative purposes. [Hidden Content] [hide][Hidden Content]]
  6. Loaris Trojan Remover – This security program aids in the removal of Malware – Trojan Horses, Worms, Adware, Spyware – when standard anti-virus software either fails to detect them or fails to effectively eliminate them. Standard antivirus programs are good at detecting this Malware, but not always good at effectively removing it. There are many malware on internet that damage your personal data on PC, change the browser settings or create pop up ads. For removal of these harmful parasites, this program is a good option. The majority of Anti-Malware Scanners well detects malicious software – Trojan Horses, Internet Worms, Adware and Spyware. But they are not always efficient in removing them once they have been triggered. Loaris Trojan Remover goal is specifically to disable or remove Malware without the user having to manually edit system files or the Registry. This is a recommended tool against cyber threats and to stop unwanted ads and extensions in the browser. By using this tool, your passwords and online accounts can be saved from internet parasites. Features • Reset Internet Explorer Home/Start/Search Page Settings • Reset HOSTS file • Reset Windows Update Policies [Hidden Content] [hide][Hidden Content]]
  7. WinHex: Computer Forensics & Data Recovery Software,Hex Editor & Disk Editor WinHex is in its core a universal hexadecimal editor, particularly helpful in the realm of computer forensics, data recovery, low-level data processing, and IT security. An advanced tool for everyday and emergency use: inspect and edit all kinds of files, recover deleted files or lost data from hard drives with corrupt file systems or from digital camera cards. Features depend on the license type (license type comparison), among them: Disk editor for hard disks, floppy disks, CD-ROM & DVD, ZIP, Smart Media, Compact Flash, ... Native support for FAT12/16/32, exFAT, NTFS, Ext2/3/4, Next3®, CDFS, UDF Built-in interpretation of RAID systems and dynamic disks Various data recovery techniques RAM editor, providing access to physical RAM and other processes' virtual memory Data interpreter, knowing 20 data types Editing data structures using templates (e.g. to repair partition table/boot sector) Concatenating and splitting files, unifying and dividing odd and even bytes/words Analyzing and comparing files Particularly flexible search and replace functions Disk cloning (under DOS with X-Ways Replica) Drive images & backups (optionally compressed or split into 650 MB archives) Programming interface (API) and scripting 256-bit AES encryption, checksums, CRC32, hashes (MD5, SHA-1, ...) Erase (wipe) confidential files securely, hard drive cleansing to protect your privacy Import all clipboard formats, incl. ASCII hex values Convert between binary, hex ASCII, Intel Hex, and Motorola S Character sets: ANSI ASCII, IBM ASCII, EBCDIC, (Unicode) Instant window switching. Printing. Random-number generator. Supports files of any size. Very fast. Easy to use. Extensive program help. More [Hidden Content] [hide][Hidden Content]]
  8. Pentest Collaboration Framework Pentest Collaboration Framework – an open-source, cross-platform, and portable toolkit for automating routine processes when carrying out various works for testing! Features Structure 👨‍👨‍👦 Teams Work team Personal team ⛑ Pentest projects 🖥️ Hosts ip-address hostnames operation system open ports tester notes 🐞 Issues Proof of concept 🌐 Networks 🔑 Found credentials 📝 Notes 💬 Chats 📊 Report generation plaintext docx zip 📁 Files 🛠 Tools Changelog v1.1 🐞Fixed CSRF problems with notes edition Icons bug Bug with mounted filesystems Bug with issue hosts selection x2 Bug with requirements_unix.txt Bug with session/CSRF timeline Several SQL bugs IPv6 addresses bug Issue styles bug Database thread-locks (SQLite3 only) Issue templates button bug ⭐Added ✔️Double click host copy at creds/network/issue pages ✔️Contribution topic ✔️Config session_lifetime & csrf_lifetime params ✔️Issue interactive metrics tab with CVSS & OWASP Risk ✔️format_date template functions ✔️New structure of template functions ✔️DNSrecon integration ✔️theHarvester integration ✔️Metasploit integration ✔️Nuclei integration ✔️Notes variables for report templates [Hidden Content]
  9. Gets you where you want to go... Censored by your country, corporation, or campus? After dealing with repressive regimes around the world, we are uniquely suited to help you get to the content you want, whenever and wherever you want it. ...and gets you there safely. Want to surf securely when using public WiFi? Free internet is nice, but stolen cookies and accounts are not. Psiphon gives you a safe path to the Internet, no matter what network you're using to connect. Trust, Speed, Simplicity: pick three Since 2008, Psiphon has helped millions of people in freedom-restricted countries around the world safely access censored knowledge and ideas. Now Psiphon can do the same for you. What is Psiphon? Psiphon is a circumvention tool from Psiphon Inc. that utilizes VPN, SSH and HTTP Proxy technology to provide you with uncensored access to Internet content. Your Psiphon client will automatically learn about new access points to maximize your chances of bypassing censorship. [hide][Hidden Content]]
  10. Psiphon is a great tool to ensure your anonymity on the Internet and to solve the problem of access (from a secure tunnel) to any blocked sites. The utility uses VPN, SSH and HTTP proxy technologies. Features Gets you where you want to go... After dealing with repressive regimes around the world, we are uniquely suited to help you get to the content you want, whenever and wherever you want it. ...and gets you there safely. Free internet is nice, but stolen cookies and accounts are not. Psiphon gives you a safe path to the Internet, no matter what network you're using to connect. Trust, Speed, Simplicity: pick three Since 2008, Psiphon has helped millions of people in freedom-restricted countries around the world safely access censored knowledge and ideas. Now Psiphon can do the same for you. What is Psiphon? Psiphon is a circumvention tool from Psiphon Inc. that utilizes VPN, SSH and HTTP Proxy technology to provide you with uncensored access to Internet content. Your Psiphon client will automatically learn about new access points to maximize your chances of bypassing censorship. Psiphon is designed to provide you with open access to online content. Psiphon does not increase your online privacy, and should not be considered or used as an online security tool. RePack by elchupacabra Combined installation of the program in one distribution kit or unpacking the portable version (portable app format) The ability to install the original or modified * (no ads) version Multilingual interface (including Russian) Picks up the external settings file. reg (if located next to the installer) * In the modified version, the opening of the advertising page on connection is disabled and PsiCash is removed from the interface [hide][Hidden Content]]
  11. Ratiborus KMS Tools Portable – These tools are safe and easy to use tools for activation of Microsoft Windows and Microsoft Office. With this program you can activate all versions of Microsoft Windows from XP to 10 also from Windows Server 2008 to Windows Server 2019. With Ratiborus KMS Tools you can also easily activate any version of Microsoft Office from Office 2010 to the latest version of Microsoft Office 2019. Features • AAct Network v1.2.1 Portable • AAct v4.2.2 Portable • ConsoleAct v3.1 Portable • Defender Tools v1.0.7 • Garbage Collector v1.3.8 x86_x64_31_10_2020 • KMSAuto Lite Portable v1.5.6 • KMSAuto Net 2016 v1.5.4 Portable • KMSCleaner v2.2 Portable • KMSoffline v2.2.0 RU EN • MSAct++ 2.07.4 • MSActBackUp Portable v1.2.6 • Office 2013-2019 C2R Install v7.3 • Office Uninstall v1.8.2 • PIDKey Lite v1.64.4 b15 RU EN and more • UniCrypt 2016 v2.2 • W10 Digital Activation Program v1.4.1 Portable What’s New * AAct Network v1.2.1 Portable * AAct v4.2.2 Portable * ConsoleAct v3.1 Portable * KMSoffline v2.2.0 RU EN * Office 2013-2019 C2R Install v7.3 * PIDKey Lite v1.64.4 b15 RU EN and more [hide][Hidden Content]]
  12. Features: Multi-pane: Text and Hex pane (Code planned) Integrated 64-bit calculator Goto/Search Comments Bookmarks Highlighting and selection [hide][Hidden Content]]
  13. Python module for viewing Portable Executable (PE) files in a tree-view using pefile and PyQt5. Can also be used with IDA Pro to dump in-memory PE files and reconstruct imports. Features Standalone application and IDAPython plugin Supports Windows/Linux/Mac Rainbow PE ratio map: High-level overview of PE structures, size and file location Allows for fast visual comparison of PE samples Displays the following PE headers in a tree view: MZ header DOS stub Rich headers NT/File/Optional headers Data directories Sections Imports Exports Debug information Load config TLS Resources Version information Certificates Overlay Extract and save data from: DOS stub Sections Resources Certificates Overlay Send data to CyberChef VirusTotal search of: File hashes PDB path Timestamps Section hash/name Import hash/name Export name Resource hash Certificate serial Standalone application; Double-click VA/RVA to disassemble with capstone Hex-dump data IDAPython plugin: Easy navigation of PE file structures Double-click VA/RVA to view in IDA-view/hex-view Search IDB for in-memory PE files; Reconstruct imports (IAT + IDT) Dump reconstructed PE files Automatically comment PE file structures in IDB Automatically label IAT offsets in IDB [hide][Hidden Content]]
  14. Debotnet is a free and portable tool for controlling Windows 10's many privacy-related settings and keep your personal data private. The Windows 10 default privacy settings leave a lot to be desired when it comes to protecting you and your private information. Whenever I set up a new computer or update a current setup for my family or job, I always carefully go through the privacy settings for each install, making sure to lock it down to make it as private as possible. Windows 10 has raised several concerns about privacy due to the fact that it has a lot of telemetry and online features, which send your data (sensitive and not) to Microsoft and can't be disabled. Most of it seems pretty legit stuff when telemetry is set to basic. If you don't trust them, Debotnet can help you to prevent Windows 10 from sending your data to Microsoft. Intro of Debotnet The most important features at a glance Disable telemetry and online features, which send your data (sensitive and not) to Microsoft Choose which unwanted functions you wish to disable Uninstall Windows 10’s Built-in Apps Debotnet will show you what it's doing. You have full control, because the executing code can be viewed in a simple text editor Debug mode. E.g. the Test mode lets you see which values are twisted in registry or commands executed Simple scripting engine for adding custom privacy rules Scripts updated on GitHub Support for Ninite service, which allows you to download and install more than 70 popular apps for Windows. Download Windows 10 ISO files using Microsoft Media Creation Tool with command line switches and also through MCT Wrapper Integration of custom PowerShell debloating scrips, e.g W4RH4WK / Debloat-Windows-10, Sycnex / Windows10Debloater etc. Download deprecated Windows apps, e.g. Classic Calculator Modern and familiar UI, with theme support Small footprint. No installation required (Portable) Open Source (GPL-3.0) [Hidden Content] [hide][Hidden Content]]
  15. [Hidden Content] Apk Easy Tool is a lightweight application that enables you to manage, sign, compile and decompile the APK files for the apps you are working on. Allows you to manage the updates and fixes from one place The program comes with a clean and user-friendly interface that is unlikely to give you troubles. You can get started by selecting the desired file via the browsing function of the tool or drag and drop. The interface displays various information about the APK files, including package name, version, minimum SDK version and version code. From the main window, you can make the desired modifications as the main functions and additional options are all available in this tab. Speaking of functionality, some of the main operations you can perform via this tool, you can count compiling, decompiling, signing, extracting and installing the APK. In case you are working with ROMs only, then you can make further changes from the Framework tab. Moreover, if you feel you missed something, you can check all operations performed from the Log output tab. A straightforward app for managing APK files efficiently A noteworthy feature of the tool is that you can create the new code separately and overwrite the current APK with a simple drag and drop. It goes without saying that this operation can save you a lot of time and effort. In the eventuality that you provide frequent fixes and updates for your Android games or tools and want to be able to manage this processes smoother, then perhaps Apk Easy Tool could come in handy. Requirements: - Windows 7 or above - .NET Framework 4.6.2 or above - Java SE/JDK for decompile, compile, and sign APK. If you don't have Java installed, you can only use Zipalign or Install APK. Download and install Java SE/JDK now Features: Decompile/Compile Decomile and compile APK, DEX and JAR files, with SPACE, symbols and germany, danish, swedish etc... characters support. Can cancel during operation Sign/Zipalign Signing and ZipAligning of APK/JAR files. Can cancel during operation Extract/Zip APK Extract and zip APK with 7z Compression-level 0-9. Can cancel during operation APK Infomation Show APK infomation with icon using aapt dump badging and link to Play Store Framework Install your framework and manage framework paths Log output View your logs to find errors. Set date to view your previous logs Sided log output is only available for higher resolution with 1250 width and above. Options Change options of tool, decompile, compile, sign and zipalign. Options: Java heap, Apktool version, apksigner version, directories, java path, Windows explorer integration, remeber window position and more All options and textboxes are saved as config.xml and will load on launch Quick options on main. Drag and drop Drop APK, DEX, JAR files and Decompiled folder on buttons to perform actions. Drop outside buttons to select/open as file/folder Apktool.jar version selection Can switch to other versions of apktool.kar on options Add other apktool.jar in "Apktool" folder Shortcuts 4 buttons to open work directories of decompiled APK, compiled APK, extracted APK and zipped APK Jumplist shortcuts Windows explorer integration Do actions by just right-clicking on APK file and choose the following options, decomile or compile APK, DEX, and JAR files, Zipalign APK, Check align, Sign APK and Install APK
  16. HeidiSQL Portable version 10.1.0.5464 denial of service proof of concept exploit. View the full article
  17. Datacol parser The program for the automatic collection of information c websites. This versatile solution for any data available on the Internet. Setting cutting data from any page done in a few mouse clicks. You just need to select an area of the data that you want to save, and he will pick Datacol formula for cutting this block main possibilities to collect a variety of information: The results of search engines, especially the leaders - Yandex and Google. Collect e-mail addresses. Indicators sites with different services, which can then be used for comparison and in-depth analysis. Gathering content from certain sites. Gathering information from the online store, message boards, news sites, and so on. Collection of links from the site of both external and internal. Checking the position of the site for particular queries in search engines. Collection of different media data, graphics, audio clips, videos. Etc ... Saving - the CSV, a TXT; Excel; Mysql (+ MSsql); Export Webasyst; Export Virtuemart; Export Opencart; Export to WordPress; Export to Joomla; Export DLE; Export Instant; Export Ucoz; Export Blogspot; Export Livejournal; Other formats and CMS. Pars and check Proxy. Download: [Hide][Hidden Content]] Password: level23haktools.com
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.